projectdiscovery / nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.
https://github.com/projectdiscovery/nuclei
MIT License
9.05k stars 2.59k forks source link

wordpress rest api exposed #6845

Closed joostgrunwald closed 1 year ago

joostgrunwald commented 1 year ago

Template for?

Wordpress rest api exposed

Details:

id: wordpress-rest-api-01 info: name: Wordpress REST API Exposed risk: Medium/Low

params:

variables:

pussycat0x commented 1 year ago

Hi @joostgrunwald, I wanted to inform you that we already have similar templates in place like CVE-2017-5487 and more. If you have anything specific in mind, please feel free to reopen this issue and share your ideas.